Exploits & CVE's

Exploits Database – Exploits, Shellcode, 0days, Remote Exploits, Local Exploits, Web Apps, Vulnerability Reports, CVEs and more.

Oracle Business Intelligence Enterprise Edition 5.5.0.0.0 / 12.2.1.3.0 / 12.2.1.4.0 LFI

0
Authored by Ivo Palazzolo Oracle Business Intelligence Enterprise Edition versions 5.5.0.0.0, 12.2.1.3.0, and 12.2.1.4.0 suffer from local file inclusion and directory traversal vulnerabilities. advisories | CVE-2020-14864 Change Mirror Download # Exploit Title: Oracle...

FreeType Load_SBit_Png Heap Buffer Overflow

0
Authored by Google Security Research, Glazvunov FreeType suffers from a heap buffer overflow vulnerability due to integer truncation in Load_SBit_Png. advisories | CVE-2020-15999

Point Of Sales 1.0 Cross Site Scripting

0
Authored by Ankita Pal Point of Sales version 1.0 suffers from a persistent cross site scripting vulnerability. Change Mirror Download #Exploit Title: Point of Sales 1.0 - Stored Cross Site Scripting#Date: 2020-10-22#Exploit...

Mailman 2.1.23 Cross Site Scripting

0
Authored by Valerio Alessandroni Mailman versions 1.x up through 2.1.23 suffer from a cross site scripting vulnerability. advisories | CVE-2018-5950 Change Mirror Download # Title: Mailman 1.x > 2.1.23 - Cross Site Scripting...

Icewarp WebMail 11.4.5.0 Cross Site Scripting

0
Authored by Harun Karakis Icewarp WebMail version 11.4.5.0 suffers from a cross site scripting vulnerability. advisories | CVE-2020-27982 Change Mirror Download Title: IceWarp WebMail Cross-Site Scripting Vulnerability Date: 2020/10/25 Author: Harun Karakış...

Lot Reservation Management System 1.0 SQL Injection

0
Authored by Ankita Pal Lot Reservation Management System version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass. Change Mirror Download #Exploit Title: lot reservation management system 1.0...

Point Of Sales 1.0 SQL Injection

0
Authored by Jyotsna Adhana Point of Sales version 1.0 suffers from a remote SQL injection vulnerability. Change Mirror Download # Exploit Title: Point of Sales 1.0 - 'username' SQL Injection# Date: 22/10/2020#...

PackageKit File Existence Disclosure

0
Authored by Vaisha Bernard PackageKit versions prior to 1.1.13 suffer from a file existence disclosure vulnerability. Change Mirror Download # Exploit Title: File Existence Disclosure in PackageKit < 1.1.13-2ubuntu1# Date: 2020-10-27# Exploit...

aptdaemon File Existence Disclosure

0
Authored by Vaisha Bernard aptdaemon versions prior to 1.1.1 suffer from a file existence disclosure vulnerability. Change Mirror Download # Exploit Title: File Existence Disclosure in aptdaemon <= 1.1.1+bzr982-0ubuntu32.1# Date: 2020-10-27# Exploit...

Blueman Local Root / Privilege Escalation

0
Authored by Vaisha Bernard Blueman versions prior to 2.1.4 suffer from a local privilege escalation vulnerability that achieves root. advisories | CVE-2020-15238 Change Mirror Download # Exploit Title: Local Privilege Escalation in Blueman...
Error decoding the Instagram API json